Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

github.com/bishopfox/sliver

v1.5.40-0.20240711175334-bdfd89167dd4

Live on Go Modules

Blocked by Socket

This file is part of an offensive implant (Sliver). It intentionally implements high-risk capabilities: arbitrary command execution, in-memory/remote code execution and DLL injection, token impersonation and creation, service installation/control, registry hive and process memory dumping, and dynamic execution of RPC-supplied extensions. In a supply-chain context this is malicious functionality and represents a severe risk if included in dependencies used by benign applications.

passagemath-msolve

10.5.48

Live on PyPI

Blocked by Socket

This code is not obviously malicious in itself; it is intended to call an external solver (msolve) and parse its output. However, it contains a high-risk design choice: it executes an external binary and directly evaluates that binary's stdout via sage_eval, which yields arbitrary code execution if the external binary or its output is tampered with. If the msolve executable can be compromised (supply-chain attack, replaced binary, or attacker-controlled output), this code can execute arbitrary Python. Recommended mitigations: avoid eval-style parsing of external output, use a strict parser or sandbox evaluation, validate output structure and types before evaluation, and ensure the msolve binary is obtained and verified from a trusted source. Overall: low probability the code is intentionally malicious, but a significant security risk exists due to unsafe evaluation of external output.

demo-awesome-date-parser

1.16.0

by loginre

Live on npm

Blocked by Socket

The code poses several privacy and security risks, including unauthorized data transmission, clipboard monitoring, and external script injection. These actions could lead to data leaks and privacy violations.

@pomgo/cli

1.0.1-beta.6

Live on npm

Blocked by Socket

This module is highly suspicious and should be treated as untrusted until fully deobfuscated and explained by the maintainer. It collects filesystem metadata, establishes network communication (even dynamically), POSTs JSON payloads to remote endpoints, and contains constructs to execute code built at runtime. These behaviors align with common supply-chain backdoor/exfiltration patterns. If this package is used anywhere with access to sensitive files, network, or CI logs, restrict its privileges (no network, limited FS access), perform full deobfuscation to recover endpoints and payload schemas, and consider removing or replacing the dependency.

fsd

0.1.312

Removed from PyPI

Blocked by Socket

This module zips a local directory and uploads it to a specific S3 bucket. The code contains hardcoded AWS credentials and a hardcoded bucket name, which is a severe security issue and could enable data exfiltration if these credentials are valid. There are additional problems: a likely return-value bug (undefined variable s3_ke), possible insufficient path-safety around symlinks, and verbose logging of paths. There is no evidence of obfuscation or active payloads like reverse shells or eval-based code execution. Treat this package as high-risk until credentials are removed/rotated and the code is corrected and reviewed.

Live on PyPI for 5 days, 4 hours and 17 minutes before removal. Socket users were protected even while the package was live.

github.com/milvus-io/milvus

v0.10.3-0.20210926132357-9e37881b29ff

Live on Go Modules

Blocked by Socket

This code implements an insecure, unauthenticated RPC mechanism that allows remote clients to cause arbitrary code execution and exfiltrate files/system information. Using pickle over an untrusted network and invoking methods by client-supplied names are severe supply-chain/backdoor risks. Do not deploy or reuse this code in production; it should be treated as a backdoor/untrusted remote-execution component unless wrapped with strong authentication, authorization, sandboxing, and safe serialization.

dist-decoder

2.0.4

by appleseed123123

Live on npm

Blocked by Socket

This snippet is high risk. Directly eval'ing the contents of a local file is effectively an arbitrary code execution backdoor if the file can be modified by an attacker. Immediate recommendations: remove eval usage; if dynamic behavior is required, parse and validate structured data (JSON) rather than executing code; require signed or checksummed payloads and verify integrity before use; handle and log read errors; avoid executing files from package directories. Treat this pattern as potentially malicious in a supply-chain context and require manual review or removal before use.

aspidites

1.3.0

Live on PyPI

Blocked by Socket

The code implements a high-risk dynamic evaluation pattern by evaluating tokens within the caller’s scope. This creates a strong possibility of arbitrary code execution and data leakage if tokens originate from untrusted inputs. Hardening should include removing eval, replacing with safe resolvers, sandboxing, or strict token whitelisting and restricting scope access. This pattern is unsuitable for trusted libraries exposes in open-source supply chains without significant safeguards.

dhpgemrdhs94006

1.250917.11518

by ongtrieuhau861.001

Live on npm

Blocked by Socket

This file implements an unattended update mechanism that fetches and installs .tgz archives from unverified remote sources—both the npm registry (registry[.]npmjs[.]org) and a configurable Firebase-style database URL—by downloading, extracting them into the application directory and then restarting PM2-managed processes. Because there is no cryptographic signature or checksum validation beyond a simple version check, a compromised registry account or database endpoint could deliver arbitrary code to every host running this updater. Additionally, on startup the script gathers extensive system and package metadata—including public IP (via api[.]ipify[.]org), local IP addresses, hostname, OS/platform, Node.js version, CPU/memory statistics, load averages, working directory and package.json fields—and posts it to a configurable Discord webhook endpoint (discordapp[.]com). This behavior poses both a supply-chain risk and a telemetry/privacy exposure risk, as sensitive host information is sent to an external service without explicit user consent or granular control.

airbnb-i18n

6.4.2

by jpdtest1

Removed from npm

Blocked by Socket

The code is designed to collect and transmit system information to external endpoints without user consent, which is indicative of malicious behavior. The hardcoded endpoints and the nature of the data being sent pose a significant security risk.

Live on npm for 5 hours and 1 minute before removal. Socket users were protected even while the package was live.

yarn-no-save

1.1.3

by shuangwhywhy

Live on npm

Blocked by Socket

The code demonstrates potentially harmful behavior by setting up a persistent service on the user's system without clear purpose. It handles environment variables and system commands in a way that could be exploited for malicious purposes. The actual intent of the 'yarn-watcher' program is not clear from this snippet alone, leading to suspicion of its purpose.

github.com/bishopfox/sliver

v1.5.40-0.20230917145928-a670538a77a2

Live on Go Modules

Blocked by Socket

This source fragment is a clear enabler for outbound command-and-control/pivot connections: it parses C2-style options and establishes a TCP connection to an arbitrary peer, performing a key exchange and returning a connection-capable client object. While the snippet lacks explicit exfiltration or destructive behavior, its presence in a dependency constitutes a high security risk in most benign contexts. Audit the rest of the package (NetConnPivotClient, KeyExchange) and the repository provenance. Treat as malicious/hostile if found in general-purpose or production dependencies; acceptable only when explicitly used for red-team/authorized testing.

wix-events-backend

2.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.4.215

Live on PyPI

Blocked by Socket

The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.

essentialist-gallery-block-cgb-guten-block

3.0.0

by abhi9936

Removed from npm

Blocked by Socket

The code appears to be designed to send sensitive information to a remote server without user consent, which is indicative of a tracking or data exfiltration attempt. The suspicious domain further suggests that the intent is malicious.

Live on npm for 3 days, 5 hours and 13 minutes before removal. Socket users were protected even while the package was live.

test12_npm_package

2.0.50

by shubham_1995

Live on npm

Blocked by Socket

This code contains deliberate malicious behavior: it intercepts and modifies outgoing transactions to replace the recipient with hardcoded addresses, and signs/broadcasts those altered transactions — effectively stealing funds. It also embeds a hardcoded RPC URL (appears to include an API key). Treat this module as malicious and untrusted. Do not use; remove and audit any consumers that depended on it.

dataforseo-client

1.0.6

Removed from PyPI

Blocked by Socket

The reports lack essential details and findings, rendering them insufficient for assessing the security of the code. A thorough security analysis is required to determine the actual presence of security risks.

Live on PyPI for 2 hours and 13 minutes before removal. Socket users were protected even while the package was live.

pinokiod

3.8.5

by cocktailpeanut

Live on npm

Blocked by Socket

The SweetAlert2 library code is mostly benign and serves as a UI modal dialog tool. However, it contains a suspicious and potentially malicious snippet that targets Russian users on certain domains to play an unsolicited audio prank, disabling pointer events and potentially disrupting user interaction. This behavior is unexpected and should be considered a moderate security risk and potential malware. The rest of the code shows no signs of malicious intent. The provided reports were invalid and unhelpful. Users should be cautious about this version of the library due to the embedded prank behavior.

finn-pulse-init

1.0.7

by banditz

Removed from npm

Blocked by Socket

The code collects sensitive system information and sends it to an external server without user consent, indicating potential malicious behavior. The use of an unknown domain for data transmission is a significant security risk.

Live on npm for 1 day, 2 hours and 47 minutes before removal. Socket users were protected even while the package was live.

fabric-components

1.1.0

by peterwinter123

Removed from npm

Blocked by Socket

The code is designed to exfiltrate sensitive system information to an external server, indicating malicious intent. It uses base64 encoding to obfuscate the data and communicates with a suspicious domain. The actions performed by the code pose a significant security risk.

Live on npm for 5 hours and 1 minute before removal. Socket users were protected even while the package was live.

langcommunity

1.0.9

Live on PyPI

Blocked by Socket

This module is designed to execute arbitrary Python code provided via the 'query' argument using exec/eval after AST roundtripping. That is inherently dangerous for untrusted input: it enables arbitrary code execution, data exfiltration, spawning subprocesses, reading environment variables/files, and other malicious actions. There is a bug in sanitize_input (typo returning 'quer') which currently causes the default sanitize path to fail and return an error; however this is an implementation bug, not a security safeguard. If sanitize_input is disabled or corrected, the tool becomes a direct RCE sink and should not be used with untrusted input or without strict sandboxing and resource controls.

codeaudit

1.4.0

Live on PyPI

Blocked by Socket

This file is highly suspicious and dangerous. It contains many unsafe patterns that enable arbitrary code execution (pickle/marshal loads, exec/eval, compile), command execution (os.system/os.popen), unsafe archive extraction (extractall), destructive filesystem operations (rmtree), and network-exposed servers. Even though some code fragments are broken/placeholder, several lines would execute at import and perform harmful actions (os.popen, os.system, socket.bind, server.serve_forever, logging.config.listen). Treat this as malicious/untrusted: do not install or run as-is. Remove or sandbox any such code, and audit all uses of deserialization, dynamic execution, archive extraction, and subprocess/network listeners before use.

github.com/bishopfox/sliver

v1.5.40-0.20240711175334-bdfd89167dd4

Live on Go Modules

Blocked by Socket

This file is part of an offensive implant (Sliver). It intentionally implements high-risk capabilities: arbitrary command execution, in-memory/remote code execution and DLL injection, token impersonation and creation, service installation/control, registry hive and process memory dumping, and dynamic execution of RPC-supplied extensions. In a supply-chain context this is malicious functionality and represents a severe risk if included in dependencies used by benign applications.

passagemath-msolve

10.5.48

Live on PyPI

Blocked by Socket

This code is not obviously malicious in itself; it is intended to call an external solver (msolve) and parse its output. However, it contains a high-risk design choice: it executes an external binary and directly evaluates that binary's stdout via sage_eval, which yields arbitrary code execution if the external binary or its output is tampered with. If the msolve executable can be compromised (supply-chain attack, replaced binary, or attacker-controlled output), this code can execute arbitrary Python. Recommended mitigations: avoid eval-style parsing of external output, use a strict parser or sandbox evaluation, validate output structure and types before evaluation, and ensure the msolve binary is obtained and verified from a trusted source. Overall: low probability the code is intentionally malicious, but a significant security risk exists due to unsafe evaluation of external output.

demo-awesome-date-parser

1.16.0

by loginre

Live on npm

Blocked by Socket

The code poses several privacy and security risks, including unauthorized data transmission, clipboard monitoring, and external script injection. These actions could lead to data leaks and privacy violations.

@pomgo/cli

1.0.1-beta.6

Live on npm

Blocked by Socket

This module is highly suspicious and should be treated as untrusted until fully deobfuscated and explained by the maintainer. It collects filesystem metadata, establishes network communication (even dynamically), POSTs JSON payloads to remote endpoints, and contains constructs to execute code built at runtime. These behaviors align with common supply-chain backdoor/exfiltration patterns. If this package is used anywhere with access to sensitive files, network, or CI logs, restrict its privileges (no network, limited FS access), perform full deobfuscation to recover endpoints and payload schemas, and consider removing or replacing the dependency.

fsd

0.1.312

Removed from PyPI

Blocked by Socket

This module zips a local directory and uploads it to a specific S3 bucket. The code contains hardcoded AWS credentials and a hardcoded bucket name, which is a severe security issue and could enable data exfiltration if these credentials are valid. There are additional problems: a likely return-value bug (undefined variable s3_ke), possible insufficient path-safety around symlinks, and verbose logging of paths. There is no evidence of obfuscation or active payloads like reverse shells or eval-based code execution. Treat this package as high-risk until credentials are removed/rotated and the code is corrected and reviewed.

Live on PyPI for 5 days, 4 hours and 17 minutes before removal. Socket users were protected even while the package was live.

github.com/milvus-io/milvus

v0.10.3-0.20210926132357-9e37881b29ff

Live on Go Modules

Blocked by Socket

This code implements an insecure, unauthenticated RPC mechanism that allows remote clients to cause arbitrary code execution and exfiltrate files/system information. Using pickle over an untrusted network and invoking methods by client-supplied names are severe supply-chain/backdoor risks. Do not deploy or reuse this code in production; it should be treated as a backdoor/untrusted remote-execution component unless wrapped with strong authentication, authorization, sandboxing, and safe serialization.

dist-decoder

2.0.4

by appleseed123123

Live on npm

Blocked by Socket

This snippet is high risk. Directly eval'ing the contents of a local file is effectively an arbitrary code execution backdoor if the file can be modified by an attacker. Immediate recommendations: remove eval usage; if dynamic behavior is required, parse and validate structured data (JSON) rather than executing code; require signed or checksummed payloads and verify integrity before use; handle and log read errors; avoid executing files from package directories. Treat this pattern as potentially malicious in a supply-chain context and require manual review or removal before use.

aspidites

1.3.0

Live on PyPI

Blocked by Socket

The code implements a high-risk dynamic evaluation pattern by evaluating tokens within the caller’s scope. This creates a strong possibility of arbitrary code execution and data leakage if tokens originate from untrusted inputs. Hardening should include removing eval, replacing with safe resolvers, sandboxing, or strict token whitelisting and restricting scope access. This pattern is unsuitable for trusted libraries exposes in open-source supply chains without significant safeguards.

dhpgemrdhs94006

1.250917.11518

by ongtrieuhau861.001

Live on npm

Blocked by Socket

This file implements an unattended update mechanism that fetches and installs .tgz archives from unverified remote sources—both the npm registry (registry[.]npmjs[.]org) and a configurable Firebase-style database URL—by downloading, extracting them into the application directory and then restarting PM2-managed processes. Because there is no cryptographic signature or checksum validation beyond a simple version check, a compromised registry account or database endpoint could deliver arbitrary code to every host running this updater. Additionally, on startup the script gathers extensive system and package metadata—including public IP (via api[.]ipify[.]org), local IP addresses, hostname, OS/platform, Node.js version, CPU/memory statistics, load averages, working directory and package.json fields—and posts it to a configurable Discord webhook endpoint (discordapp[.]com). This behavior poses both a supply-chain risk and a telemetry/privacy exposure risk, as sensitive host information is sent to an external service without explicit user consent or granular control.

airbnb-i18n

6.4.2

by jpdtest1

Removed from npm

Blocked by Socket

The code is designed to collect and transmit system information to external endpoints without user consent, which is indicative of malicious behavior. The hardcoded endpoints and the nature of the data being sent pose a significant security risk.

Live on npm for 5 hours and 1 minute before removal. Socket users were protected even while the package was live.

yarn-no-save

1.1.3

by shuangwhywhy

Live on npm

Blocked by Socket

The code demonstrates potentially harmful behavior by setting up a persistent service on the user's system without clear purpose. It handles environment variables and system commands in a way that could be exploited for malicious purposes. The actual intent of the 'yarn-watcher' program is not clear from this snippet alone, leading to suspicion of its purpose.

github.com/bishopfox/sliver

v1.5.40-0.20230917145928-a670538a77a2

Live on Go Modules

Blocked by Socket

This source fragment is a clear enabler for outbound command-and-control/pivot connections: it parses C2-style options and establishes a TCP connection to an arbitrary peer, performing a key exchange and returning a connection-capable client object. While the snippet lacks explicit exfiltration or destructive behavior, its presence in a dependency constitutes a high security risk in most benign contexts. Audit the rest of the package (NetConnPivotClient, KeyExchange) and the repository provenance. Treat as malicious/hostile if found in general-purpose or production dependencies; acceptable only when explicitly used for red-team/authorized testing.

wix-events-backend

2.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.4.215

Live on PyPI

Blocked by Socket

The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.

essentialist-gallery-block-cgb-guten-block

3.0.0

by abhi9936

Removed from npm

Blocked by Socket

The code appears to be designed to send sensitive information to a remote server without user consent, which is indicative of a tracking or data exfiltration attempt. The suspicious domain further suggests that the intent is malicious.

Live on npm for 3 days, 5 hours and 13 minutes before removal. Socket users were protected even while the package was live.

test12_npm_package

2.0.50

by shubham_1995

Live on npm

Blocked by Socket

This code contains deliberate malicious behavior: it intercepts and modifies outgoing transactions to replace the recipient with hardcoded addresses, and signs/broadcasts those altered transactions — effectively stealing funds. It also embeds a hardcoded RPC URL (appears to include an API key). Treat this module as malicious and untrusted. Do not use; remove and audit any consumers that depended on it.

dataforseo-client

1.0.6

Removed from PyPI

Blocked by Socket

The reports lack essential details and findings, rendering them insufficient for assessing the security of the code. A thorough security analysis is required to determine the actual presence of security risks.

Live on PyPI for 2 hours and 13 minutes before removal. Socket users were protected even while the package was live.

pinokiod

3.8.5

by cocktailpeanut

Live on npm

Blocked by Socket

The SweetAlert2 library code is mostly benign and serves as a UI modal dialog tool. However, it contains a suspicious and potentially malicious snippet that targets Russian users on certain domains to play an unsolicited audio prank, disabling pointer events and potentially disrupting user interaction. This behavior is unexpected and should be considered a moderate security risk and potential malware. The rest of the code shows no signs of malicious intent. The provided reports were invalid and unhelpful. Users should be cautious about this version of the library due to the embedded prank behavior.

finn-pulse-init

1.0.7

by banditz

Removed from npm

Blocked by Socket

The code collects sensitive system information and sends it to an external server without user consent, indicating potential malicious behavior. The use of an unknown domain for data transmission is a significant security risk.

Live on npm for 1 day, 2 hours and 47 minutes before removal. Socket users were protected even while the package was live.

fabric-components

1.1.0

by peterwinter123

Removed from npm

Blocked by Socket

The code is designed to exfiltrate sensitive system information to an external server, indicating malicious intent. It uses base64 encoding to obfuscate the data and communicates with a suspicious domain. The actions performed by the code pose a significant security risk.

Live on npm for 5 hours and 1 minute before removal. Socket users were protected even while the package was live.

langcommunity

1.0.9

Live on PyPI

Blocked by Socket

This module is designed to execute arbitrary Python code provided via the 'query' argument using exec/eval after AST roundtripping. That is inherently dangerous for untrusted input: it enables arbitrary code execution, data exfiltration, spawning subprocesses, reading environment variables/files, and other malicious actions. There is a bug in sanitize_input (typo returning 'quer') which currently causes the default sanitize path to fail and return an error; however this is an implementation bug, not a security safeguard. If sanitize_input is disabled or corrected, the tool becomes a direct RCE sink and should not be used with untrusted input or without strict sandboxing and resource controls.

codeaudit

1.4.0

Live on PyPI

Blocked by Socket

This file is highly suspicious and dangerous. It contains many unsafe patterns that enable arbitrary code execution (pickle/marshal loads, exec/eval, compile), command execution (os.system/os.popen), unsafe archive extraction (extractall), destructive filesystem operations (rmtree), and network-exposed servers. Even though some code fragments are broken/placeholder, several lines would execute at import and perform harmful actions (os.popen, os.system, socket.bind, server.serve_forever, logging.config.listen). Treat this as malicious/untrusted: do not install or run as-is. Remove or sandbox any such code, and audit all uses of deserialization, dynamic execution, archive extraction, and subprocess/network listeners before use.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Unstable ownership

Git dependency

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

Suspicious Stars on GitHub

Telemetry

42 more alerts →

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love →
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love →
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles →